CN109214216B - Internet of things chip, terminal and method for realizing terminal system security - Google Patents

Internet of things chip, terminal and method for realizing terminal system security Download PDF

Info

Publication number
CN109214216B
CN109214216B CN201810731055.8A CN201810731055A CN109214216B CN 109214216 B CN109214216 B CN 109214216B CN 201810731055 A CN201810731055 A CN 201810731055A CN 109214216 B CN109214216 B CN 109214216B
Authority
CN
China
Prior art keywords
instruction
type
terminal
request instruction
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810731055.8A
Other languages
Chinese (zh)
Other versions
CN109214216A (en
Inventor
安之平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhilianan Technology Co ltd
Original Assignee
Beijing Zhilianan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhilianan Technology Co ltd filed Critical Beijing Zhilianan Technology Co ltd
Priority to CN201810731055.8A priority Critical patent/CN109214216B/en
Publication of CN109214216A publication Critical patent/CN109214216A/en
Application granted granted Critical
Publication of CN109214216B publication Critical patent/CN109214216B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention provides an Internet of things chip, a terminal and a method for realizing the security of a terminal system, wherein the Internet of things chip comprises: the identification unit is positioned in the non-safety area and used for receiving the request instruction and identifying the type of the request instruction; the sending unit is positioned in the non-safety area, connected with the identification unit and used for sending a first type instruction to the safety area when the identification request instruction is the first type instruction; the calling unit is positioned in the safe area and used for receiving the first type instruction; and the first processing unit is positioned in the safe area, is connected with the calling unit and is used for processing the first type instruction. The invention can ensure the safety of executing the first type of instruction by identifying the type of the request instruction and forwarding the first type of instruction to the safe area for processing, and can only acquire the service of the safe area but not the resource of the safe area, thereby effectively preventing the malicious user from stealing the resource of the safe area.

Description

Internet of things chip, terminal and method for realizing terminal system security
Technical Field
The invention relates to the technical field of Internet of things, in particular to an Internet of things chip, a terminal and a method for realizing the security of a terminal system.
Background
The internet of things terminal mainly solves the problems that information of a local sensor is sent to a cloud end through a wireless module, and an instruction is obtained from the cloud end to configure the local sensor. Therefore, the internet of things terminal mainly comprises two components: sensor management and wireless transceiving, or simply application and communication layers. At present, the terminal of the internet of things mainly has two solutions: the first is a double-chip scheme: the application layer is realized by an MCU chip, and the communication layer is realized by a special communication chip; secondly, a single chip scheme: besides running the protocol stack, the communication chip still opens part of the computing resources for the user to program. However, the dual-chip scheme requires two chips, which results in higher cost and power consumption, while the application layer and the communication layer of the single-chip scheme have two codes running on one processor at the same time, which interfere with each other, and the real-time stability is crossed, and the communication protocol stack belongs to a core code, so that a malicious user can steal the code through programming, and the security is lower.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art or the related art.
Therefore, the first aspect of the invention is to provide an internet of things chip.
A second aspect of the present invention is to provide a terminal.
The third aspect of the present invention is to provide a method for implementing security of a terminal system.
In view of the above, according to a first aspect of the present invention, an internet of things chip is provided, where the internet of things chip includes a secure area and a non-secure area, and the internet of things chip includes: the identification unit is positioned in the non-safety area and used for receiving the request instruction and identifying the type of the request instruction; the sending unit is positioned in the non-safety area, connected with the identification unit and used for sending a first type instruction to the safety area when the identification request instruction is the first type instruction; the calling unit is positioned in the safe area and used for receiving the first type instruction; and the first processing unit is positioned in the safe area, is connected with the calling unit and is used for processing the first type instruction.
The chip of the internet of things provided by the invention is based on a Trustzone technology (the Trustzone technology is a system-wide safety method, and aims at a large number of applications on a high-performance computing platform, including safety payment, digital copyright management and enterprise service), the chip of the internet of things provides a safe region and an unsafe region, an identification unit positioned in the unsafe region receives a request instruction and identifies the type of the request instruction, when the request instruction is a first type instruction, the first type instruction is forwarded to a calling unit of the safe region through a sending unit, and then the calling unit calls a first processing unit of the safe region to process the first type instruction. The invention ensures the safety of executing the first type instruction by identifying the type of the request instruction in the non-safety area and forwarding the first type instruction to the safety area for processing.
It should be noted that, when an instruction of the insecure area enters the secure area, only the service of the secure area can be obtained, but the resource of the secure area cannot be obtained, so that a malicious user is effectively prevented from stealing the resource of the secure area, and the security of the core secure area of the chip of the internet of things is further ensured.
The chip of the internet of things according to the invention can also have the following technical characteristics:
in the foregoing technical solution, preferably, the second processing unit is located in the insecure area, and is connected to the identifying unit, and is configured to process the second type of instruction when the identification request instruction is the second type of instruction.
In the technical scheme, when the identification unit identifies that the request instruction is the second type instruction, the second type instruction is processed through the second processing unit of the non-secure area, and the different types of instructions are processed in different areas, so that the security of the chip of the internet of things is ensured.
In any of the above technical solutions, preferably, when the identification request instruction is a first type instruction, the second processing unit is turned off.
In the technical scheme, when the request instruction is identified to be the first type instruction, the instruction needs to be processed in the safe region, and at the moment, the second processing unit of the non-safe region is closed, so that the two regions of the chip do not work simultaneously, interference between the two regions is avoided, and the stability and the safety of the chip are ensured.
In any of the above technical solutions, preferably, after the first type instruction processing is finished, the first processing unit is turned off.
In the technical scheme, after the first type of instruction processing is finished, at the moment, the first processing unit is not required to continue to work, the first processing unit is closed, two areas of the chip do not work simultaneously, interference between the two areas is avoided, and the stability and the safety of the chip are ensured.
In any of the above technical solutions, preferably, the first type instruction is a communication request instruction; the second type of instruction is an application request instruction.
In the technical scheme, the first type of instruction is processed in a secure area of the chip, and may be a communication request instruction, for example, running a special communication protocol stack software; the second type of instruction is processed in an insecure area of the chip, and can be an application request instruction, such as running sensor management, data analysis, a communication module control program and the like, and by running the application request instruction in an insecure area, the communication protocol stack runs in a secure area, so that the security of the communication protocol stack code and the stability and the real-time performance of different types of instruction processing are ensured.
In a second aspect of the present invention, a terminal is provided, which includes the chip of the internet of things in any one of the above technical solutions.
The terminal provided by the invention comprises the Internet of things chip, so that the terminal has all the beneficial effects of the Internet of things chip and is not described herein again.
In a third aspect of the present invention, a method for implementing security of a terminal system is provided, where the method is used for the terminal, and includes: receiving a request instruction and identifying the type of the request instruction; when the identification request instruction is a first type instruction, the terminal enters a safe working mode and sends the first type instruction to a calling unit of the terminal; the calling unit calls a first processing unit of the terminal to process the first type instruction; and when the identification request instruction is a second type instruction, the terminal enters a non-safe working mode, and a second processing unit of the terminal processes the second type instruction.
The method for realizing the security of the terminal system receives the request instruction and identifies the type of the request instruction, when the request instruction is identified to be the first type instruction, the terminal enters a secure working mode, the first type instruction is sent to a calling unit, the calling unit calls a first processing unit to process the first type instruction, when the request instruction is identified to be the second type instruction, the terminal enters a non-secure working mode, and the second processing unit processes the second type instruction. According to the invention, the type of the request instruction is identified, the working mode of the terminal is selected according to the type of the request instruction, and different request instructions are respectively processed by using the safe working mode and the non-safe working mode, so that different working modes are ensured not to be interfered with each other directly, and the stability and the safety of the system are ensured.
It should be noted that, in the secure working mode of the terminal, only the service of the chip can be acquired, and the resource cannot be acquired, so that malicious users are effectively prevented from stealing the resource in the secure working mode, and the security of the system is further ensured.
The method for realizing the security of the terminal system according to the present invention may further have the following technical features:
in the foregoing technical solution, preferably, when the identification request instruction is a first type instruction and the terminal enters the secure operating mode, the second processing unit is turned off.
In the technical scheme, when the request instruction is identified to be the first type instruction, the instruction needs to be processed in a safe working mode, and at the moment, the second processing unit is closed, so that interference between the two working modes of the terminal is avoided, and the stability and the safety of the terminal are ensured.
In any of the above technical solutions, preferably, after the first type of instruction is processed, the terminal enters the non-secure operating mode, and the first processing unit is turned off.
In the technical scheme, after the first type of instruction is processed, at this time, the first processing unit is turned off without working in a safe working mode, so that interference between two working modes of the terminal is avoided, and the stability and the safety of the terminal are ensured.
In any of the above technical solutions, preferably, the first type instruction is a communication request instruction; the second type of instruction is an application request instruction.
In the technical scheme, the first type of instruction is processed in a safe working mode of the terminal, and can be a communication request instruction, such as running special communication protocol stack software; the second type of instruction is processed in the non-secure operating mode of the terminal, and may be an application request instruction, for example, running sensor management, data analysis, a communication module control program, and the like.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 shows a schematic block diagram of a safely operating control system of one embodiment of the present invention;
FIG. 2 shows a schematic block diagram of a safely operating control system of another embodiment of the present invention;
FIG. 3 is a flow diagram of a method for implementing end system security in accordance with an embodiment of the present invention;
fig. 4 shows a flowchart of a method for implementing security of a terminal system according to another embodiment of the present invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a more particular description of the invention will be rendered by reference to the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited to the specific embodiments disclosed below.
In an embodiment of the first aspect of the present invention, an internet of things chip is provided, where the internet of things chip includes a secure area and a non-secure area, and fig. 1 shows a schematic block diagram of a control system for secure operation according to an embodiment of the present invention. The internet of things chip 100 shown in fig. 1 includes:
the identification unit 102 is positioned in the non-secure area and used for receiving the request instruction and identifying the type of the request instruction;
a sending unit 104, located in the non-secure area, connected to the identifying unit, and configured to send the first type instruction to the secure area when the identification request instruction is the first type instruction;
a calling unit 106, located in the secure area, for receiving the first type instruction;
and the first processing unit 108 is positioned in the safe area, is connected with the calling unit and is used for processing the first type instruction.
The chip of the internet of things provided by the invention is based on the Trustzone technology, the chip of the internet of things provides a safe area and an unsafe area, the identification unit 102 positioned in the unsafe area receives the request instruction and identifies the type of the request instruction, when the request instruction is a first type instruction, the first type instruction is forwarded to the calling unit 106 of the safe area through the sending unit 104, and then the calling unit 106 calls the first processing unit 108 of the safe area to process the first type instruction. The invention ensures the safety of executing the first type instruction by identifying the type of the request instruction in the non-safety area and forwarding the first type instruction to the safety area for processing.
It should be noted that, when an instruction of the insecure area enters the secure area, only the service of the secure area can be obtained, but the resource of the secure area cannot be obtained, so that a malicious user is effectively prevented from stealing the resource of the secure area, and the security of the core secure area of the chip of the internet of things is further ensured.
Fig. 2 shows a schematic block diagram of a safely operating control system of another embodiment of the present invention. The internet of things chip 200 shown in fig. 2 includes:
an identifying unit 202, located in the insecure area, for receiving the request instruction and identifying the type of the request instruction;
a sending unit 204, located in the non-secure area, connected to the identifying unit, and configured to send the first type instruction to the secure area when the identification request instruction is the first type instruction;
a calling unit 206, located in the secure area, for receiving the first type instruction;
the first processing unit 208 is located in the secure area, connected to the call unit, and configured to process the first type instruction;
and a second processing unit 210, located in the insecure area, connected to the identifying unit, and configured to process the second type of instruction when the identification request instruction is the second type of instruction.
In this embodiment, when the identification unit identifies that the request instruction is the second type of instruction, the second processing unit in the non-secure area processes the second type of instruction, and different types of instructions are processed in different areas, so that the security of the chip of the internet of things is ensured.
In one embodiment of the invention, the second processing unit is preferably turned off when the request instruction is identified as a first type of instruction.
In this embodiment, when it is recognized that the request instruction is the first type instruction, the instruction needs to be processed in the secure area, and at this time, the second processing unit of the non-secure area is turned off, so that it is ensured that the two areas of the chip do not operate simultaneously, and do not interfere with each other, thereby ensuring stability and security of the chip.
In one embodiment of the present invention, it is preferable that the first processing unit is turned off after the processing of the first type instruction is finished.
In this embodiment, after the first type of instruction is processed, at this time, the first processing unit is turned off without continuing to operate, and it is ensured that the two regions of the chip do not operate simultaneously and do not interfere with each other, thereby ensuring stability and security of the chip.
In one embodiment of the present invention, preferably, the first type command is a communication request command; the second type of instruction is an application request instruction.
In this embodiment, the first type of instruction is processed in a secure area of the chip, and may be a communication request instruction, such as running a dedicated communication protocol stack software; the second type of instruction is processed in an insecure area of the chip, and can be an application request instruction, such as running sensor management, data analysis, a communication module control program and the like, and by running the application request instruction in an insecure area, the communication protocol stack runs in a secure area, so that the security of the communication protocol stack code and the stability and the real-time performance of different types of instruction processing are ensured.
An embodiment of a second aspect of the present invention provides a terminal, including the internet of things chip in any one of the foregoing technical solutions.
The terminal provided by the invention comprises the Internet of things chip, so that the terminal has all the beneficial effects of the Internet of things chip and is not described herein again.
Fig. 3 is a flowchart illustrating a method for implementing security of a terminal system according to an embodiment of the present invention. The method for realizing the security of the terminal system as shown in fig. 3 comprises the following steps:
step 302, receiving a request instruction, and identifying the type of the request instruction;
step 304, when the identification request instruction is a first type instruction, the terminal enters a safe working mode and sends the first type instruction to a calling unit of the terminal;
step 306, the calling unit calls a first processing unit of the terminal to process the first type instruction;
step 308, when the identification request command is a second type command, the terminal enters a non-secure operating mode, and a second processing unit of the terminal processes the second type command.
The method for realizing the safety of the terminal system provided by the invention comprises the steps of receiving a request instruction and identifying the type of the request instruction, when the request instruction is identified to be a first type instruction, the terminal enters a safe working mode, the first type instruction is sent to a calling unit, the calling unit calls a first processing unit to process the first type instruction, and when the request instruction is identified to be a second type instruction, the terminal enters a non-safe working mode, and the second processing unit processes the second type instruction. According to the invention, the type of the request instruction is identified, the working mode of the terminal is selected according to the type of the request instruction, and different request instructions are respectively processed by using the safe working mode and the non-safe working mode, so that different working modes are ensured not to be interfered with each other directly, and the stability and the safety of the system are ensured.
It should be noted that, in the secure working mode of the terminal, only the service of the chip can be acquired, and the resource cannot be acquired, so that the malicious user is effectively prevented from stealing the resource in the secure working mode, and the security of the system is further ensured.
Fig. 4 shows a flowchart of a method for implementing security of a terminal system according to another embodiment of the present invention. The method for realizing the security of the terminal system as shown in fig. 4 comprises the following steps:
step 402, receiving a request instruction and identifying the type of the request instruction;
step 404, when the identification request command is a first type command, and the terminal enters a safe working mode, closing the second processing unit; and
step 406, the terminal enters a safe working mode and sends a first type instruction to a calling unit of the terminal;
step 408, the calling unit calls a first processing unit of the terminal to process the first type instruction;
step 410, after the first type instruction processing is finished, the terminal enters a non-safety working mode, and the first processing unit is closed;
in step 412, when the identification request command is a second type command, the terminal enters a non-secure operating mode, and a second processing unit of the terminal processes the second type command.
In this embodiment, when it is recognized that the request instruction is the first type instruction, the instruction needs to be processed in the secure operating mode, and at this time, the second processing unit is turned off, so that interference between the two operating modes of the terminal is avoided, and stability and security of the terminal are ensured.
In addition, after the first type of instruction processing is finished, at this time, the first processing unit is turned off without working in the safe working mode, so that interference between the two working modes of the terminal is avoided, and the stability and the safety of the terminal are ensured.
In the description herein, the description of the terms "one embodiment," "some embodiments," "specific embodiments," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. An internet of things chip, the internet of things chip comprising a secure area and an insecure area, the internet of things chip comprising:
the identification unit is positioned in the nonsecure area and used for receiving a request instruction and identifying the type of the request instruction;
the sending unit is positioned in the non-secure area, is connected with the identifying unit and is used for sending the first type instruction to the secure area when the request instruction is identified to be the first type instruction;
the calling unit is positioned in the safe area and used for receiving the first type instruction;
the first processing unit is positioned in the safe area, is connected with the calling unit and is used for processing the first type instruction;
the second processing unit is positioned in the non-secure area, is connected with the identification unit and is used for processing the second type of instruction when the request instruction is identified to be the second type of instruction;
when the request instruction is identified as a first type instruction, closing the second processing unit;
the first type instruction is a communication request instruction, and the communication request instruction is a special communication protocol stack software;
the second type of instruction is an application request instruction, and the application request instruction comprises any one of running sensor management, data analysis and communication module control programs.
2. The chip of the Internet of things of claim 1,
and when the first type instruction processing is finished, closing the first processing unit.
3. A terminal, characterized in that,
comprising an internet of things chip as claimed in claim 1 or 2.
4. A method for implementing security of a terminal system for a terminal according to claim 3, the method comprising:
receiving a request instruction and identifying the type of the request instruction;
when the request instruction is identified to be a first type instruction, the terminal enters a safe working mode and sends the first type instruction to a calling unit of the terminal;
the calling unit calls a first processing unit of the terminal to process the first type instruction;
when the request instruction is identified to be a second type instruction, the terminal enters a non-safe working mode, and a second processing unit of the terminal processes the second type instruction;
when the request instruction is identified to be a first type instruction and the terminal enters a safe working mode, closing the second processing unit;
the first type instruction is a communication request instruction, and the communication request instruction is a special communication protocol stack software;
the second type of instruction is an application request instruction, and the application request instruction comprises any one of running sensor management, data analysis and communication module control programs.
5. The method for implementing terminal system security as claimed in claim 4,
and after the first type of instruction is processed, the terminal enters a non-safe working mode and closes the first processing unit.
CN201810731055.8A 2018-07-05 2018-07-05 Internet of things chip, terminal and method for realizing terminal system security Active CN109214216B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810731055.8A CN109214216B (en) 2018-07-05 2018-07-05 Internet of things chip, terminal and method for realizing terminal system security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810731055.8A CN109214216B (en) 2018-07-05 2018-07-05 Internet of things chip, terminal and method for realizing terminal system security

Publications (2)

Publication Number Publication Date
CN109214216A CN109214216A (en) 2019-01-15
CN109214216B true CN109214216B (en) 2022-08-30

Family

ID=64989868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810731055.8A Active CN109214216B (en) 2018-07-05 2018-07-05 Internet of things chip, terminal and method for realizing terminal system security

Country Status (1)

Country Link
CN (1) CN109214216B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102447598A (en) * 2012-01-12 2012-05-09 深圳市赛亿科技开发有限公司 Family information terminal platform based on Internet of things
CN104270524A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN107077578A (en) * 2016-12-28 2017-08-18 深圳前海达闼云端智能科技有限公司 Processing method, device and the electronic equipment of robot instruction

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102447598A (en) * 2012-01-12 2012-05-09 深圳市赛亿科技开发有限公司 Family information terminal platform based on Internet of things
CN104270524A (en) * 2014-09-28 2015-01-07 酷派软件技术(深圳)有限公司 Information processing method and device
CN107077578A (en) * 2016-12-28 2017-08-18 深圳前海达闼云端智能科技有限公司 Processing method, device and the electronic equipment of robot instruction

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
苏南在智慧农业发展方面的有益探索——以常熟为例;赵恒;《中国优秀博硕士学位论文全文全文数据库(硕士) 经济与管理科学辑》;20170515;第J149-128页 *

Also Published As

Publication number Publication date
CN109214216A (en) 2019-01-15

Similar Documents

Publication Publication Date Title
RU2630414C2 (en) Device and method of deep packet verification and cooprocessor
US10338945B2 (en) Heterogeneous field devices control management system based on industrial internet operating system
US10083129B2 (en) Code loading hardening by hypervisor page table switching
CN107111511B (en) Access control method, device and system
CN108509251B (en) Safe virtualization system suitable for trusted execution environment
CN106603498B (en) Event reporting method and device
CN108491727B (en) Safety processor integrating general calculation, trusted calculation and password calculation
CN106034120B (en) method and system for multi-process access to trusted application
CN105138905A (en) Isolation operation method for Linux application program
CN104424028A (en) Terminal device and switching method thereof
WO2017004918A1 (en) Security control method and device, and computer storage medium
CN113051034A (en) Container access control method and system based on kprobes
CN106127059A (en) The realization of credible password module and method of servicing on a kind of ARM platform
CN106933658A (en) The method and apparatus of the anti-kill of background process in a kind of operating system
CN106375996B (en) Virtual user identity identification card protection method, application processor and terminal
CN108090376B (en) CAN bus data protection method and system based on TrustZone
CN109214216B (en) Internet of things chip, terminal and method for realizing terminal system security
CN105429867B (en) A kind of pattern of fusion home gateway and its access method of application service
US20140173635A1 (en) System and method for adding local resources for use by a mobile agent object
CN115688089A (en) Method, system and medium for safely extending PCIE protocol
CN114253634A (en) Intelligent equipment hardware interaction system based on PISA
CN108882241B (en) Communication module access authentication system, control method and mobile terminal thereof
CN100440893C (en) System and method for realizing distribution-type call-on control and telecommunication sacurity
CN108270838B (en) Container-based browser HTML5 resource coordination method
CHEN et al. HCOS: A unified model and architecture for cloud operating system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant